Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version)

Size: px
Start display at page:

Download "Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version)"

Transcription

1 Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version) Michael Backes 1,3, Lucjan Hanzlik 2,3, Kamil Kluczniak 4, and Jonas Schneider 2,3 1 CISPA Helmholtz Center i.g., backes@cispa.saarland 2 CISPA, Saarland University, {hanzlik, jonas.schneider}@cispa.saarland 3 Saarland Informatics Campus, 4 The Hong Kong Polytechnic University, Department of Computing, kkklucz@polyu.edu.hk Abstract. We introduce a new cryptographic primitive called signatures with flexible public key. We divide the key space into equivalence classes induced by a relation R. A signer can efficiently change his key pair to a different representative of the same class, but without a trapdoor it is hard to distinguish if two public keys are related. This primitive offers a unified approach to the modular construction of signature schemes with privacy-preserving components. Namely, we show how to build the first ring signature scheme in the plain model without trusted setup, where signature size depends only sub-linearly on the number of ring members. Moreover, we show how to combine our primitive with structure-preserving signatures on equivalence classes (SPS-EQ) to construct static group signatures and self-blindable certificates. When properly instantiated, the result is a group signature scheme that has a shorter signature size than the current state-of-the-art scheme by Libert, Peters, and Yung from Crypto 15. In its own right, our primitive has stand-alone applications in the cryptocurrency domain. In particular it enables the straightforward implementation of so-called stealth addresses. Keywords: flexible public key, equivalence classes, stealth addresses, ring signatures, group signatures 1 Introduction Digital signatures aim to achieve two security goals: Integrity of the signed message and authenticity of the signature. A great number of proposals relax these goals or introduce new ones to accommodate the requirements of specialized application scenarios. As one example, consider sanitizable signatures [1] where the goal of preserving the integrity of the message is relaxed to allow for authorized

2 modification and redaction of the signed message. This paper introduces a novel characterization of authenticity. The goal is not a complete relaxation, such that any impostor can sign messages on behalf of a legitimate signer, but rather that authenticity holds with respect to some established legitimate signer, but who it is exactly remains hidden. Achieving the latter without enabling the former is one of the main challenges we tackle in this paper. Our new primitive, which we call signatures with flexible public key (SFPK) formalizes a signature scheme, where verification and signing keys live in a system of equivalence classes induced by a relation R. Given a signing or verification key it is possible to transform the key into a different representative of the same equivalence class, i.e., the pair of old key and new key is contained in relation R. Thus, we extend the requirement of unforgeability of signatures to the whole equivalence class of the given key under attack. However, an additional requirement we make is that it should be infeasible, without a trapdoor, to even check whether two keys are in the same class. This property, which we call computational class-hiding, ensures that given an old verification key, a signature under a fresh representative is indistinguishable from a signature under a different newly generated key, which lives in a different class altogether with overwhelming probability. Intuitively this means that signers can produce signatures for their whole class of keys, but they cannot sign for a different class (because of unforgeability) and they are able to hide which class the signature belongs to, i.e., to hide their own identity in the signature (because of class-hiding). The property of class-hiding is especially useful in cases where there is a (possibly pre-defined) set of known verification keys and a verifier only needs to know that the originator of a given signature was part of that set. Indeed, upon reading the first description of the scheme s properties, what should come to mind immediately is the setting of group signatures [13] and to some extent ring signatures [29] where the group is chosen at signing time and considered a part of the signature. Our primitive yields highly efficient, cleanly constructed group and ring signature schemes, but it should be noted, that SFPK on its own is neither of the two. The basic idea to build a group signature scheme from signatures with flexible public key is to combine them with an equally re-randomizable certificate on the signing key. Such a certificate is easily created through structure-preserving signatures on equivalence classes [23] by the group manager on the members verification key. A group signature is then produced by signing the message under a fresh representative of the flexible public key and tying that signature to the group by also providing a blinded certificate corresponding to the fresh flexible key. This fresh certificate can be generated from the one provided by the group manager. Opening of group signatures is done using the trapdoor that can be used to distinguish if public keys belong to the same equivalence class. In the case of ring signatures, the certification of keys becomes slightly more complex, since we cannot make any assumption on the presence of a trusted group manager. Therefore, the membership certificate is realized through a perfectly sound proof 2

3 of membership. The basic principle, however, remains the same, pointing to an elegant, unified approach to both group and ring signatures. Our contributions. This paper develops a new cryptographic building block from the ground up, presenting security definitions, concrete instantiations and applications. The main contributions are as follows: Signatures with flexible public key. Our new primitive is a natural abstraction and formalization of design principles that are already at the heart of many ring and group signature constructions found in the literature. Thus it offers a unified perspective on these two primitives and aids in modular design of efficient constructions by making explicit properties which have to be achieved by the identity-hiding component as outlined above. Generic constructions & tailored instantiations. We demonstrate how SFPK can be used to build group and ring signatures in a modularized fashion. For each construction, we give an efficient standard model SFPK instantiation which takes into account the differences in setting between group and ring signature. The resulting group and ring signature schemes have smaller (asymptotic and concrete) signature sizes than the previous state of the art schemes, including schemes with non-standard assumptions as long as one requires the strongest level of security. For instance, the static group signature scheme due to Libert, Peters, and Yung achieves fully anonymous signatures secure under standard non-interactive assumptions at a size of 8448 bits per signature. Our scheme based on comparable assumptions achieves the same security using 7680 bits per signature. Another variant of our scheme under an interactive assumption achieves signature sizes of only 3072 bits per signature, thus more than halving the size achieved in [25] and not exceeding by more than factor 3 the size of signatures in the scheme due to Bichsel et al. [6] which produces signatures of size 1280 bits but only offers a weaker form of anonymity under an interactive assumption in the random oracle model. A comprehensive comparison between our scheme and known group signature constructions can be found in Section 5.4. Our ring signature construction is the first to achieve signature sizes in O( N) without trusted setup and security under standard assumptions in the strongest security model by Bender, Katz and Morselli [5]. Thereby, we settle an issue that was stated as an open problem in the ASIACRYPT 2017 presentation of [27]. Applications of independent interest. Constructions of signatures with flexible public key that allow for a straightforward key recovery property lend themselves to numerous stand-alone applications in the field of cryptocurrencies. We exemplify this by showing how to implement stealth addresses for Bitcoin [30, 28], which allow a party to transfer currency to an anonymous address that the sender has generated from the receivers long-term public key. No interaction with the receiver is necessary for this transaction and the receiver can recover and subsequently spend the funds without linking them to their long-term identity. 3

4 1.1 Further Related Work At first glance, signatures with flexible public keys are syntactically reminiscent of structure-preserving signatures on equivalence classes[23]. While both primitives are similar in spirit, the former considers equivalence classes of key pairs while the latter only considers equivalence classes on messages. Another related primitive are signatures with re-randomizable keys[16]. The crucial difference to our new primitive is that re-randomization is akin to and indeed indistinguishable from sampling a fresh key from the whole key space. This means a signature scheme with re-randomizable keys cannot achieve class hiding and unforgeability under flexible public keys simultaneously. The ring signature built from signatures with flexible public keys is the first ring signature scheme to achieve signature size O( N) where N is the size of the ring without any trusted setup. With a trusted setup, constant size constructions are known, the most recent one being [27] which is based on signatures with rerandomizable keys and SNARKs. 2 Preliminaries We denote by y A(x, ω) the execution of algorithm A outputting y, on input x with randomness ω, writing just y $ A(x) if the specific randomness used is not important. We will sometimes omit the usage of random coin in the description of algorithms if it is obvious from the context (e.g. sampling group elements). The superscript O in A O means that algorithm A has access to oracle O. Moreover, we say that A is probabilistic polynomial-time (PPT) if A uses internal random coins and the computation for any input x {0, 1} terminates in polynomial time. By r $ S we mean that r is chosen uniformly at random over the set S. We will use 1 G to denote the identity element in group G, [n] to denote the set {1,..., n}, u to denote a vector and ( x 0... x x to denote the binary )bin representation of x. Definition 1 (Bilinear map). Let us consider cyclic groups G 1, G 2, G T of prime order p. Let g 1, g 2 be generators of respectively G 1 and G 2. We call e : G 1 G 2 G T a bilinear map (pairing) if it is efficiently computable and the following holds: Bilinearity: (S, T ) G 1 G 2, a, b Z p, we have e(s a, T b ) = e(s, T ) a b, Non-degeneracy: e(g 1, g 2 ) 1 is a generator of group G T, Definition 2 (Bilinear-group generator). A bilinear-group generator is a deterministic polynomial-time algorithm BGGen that on input a security parameter λ returns a bilinear group BG = (p, G 1, G 2, G T, e, g 1, g 2 ) such that G 1 = g 1, G 2 = g 2 and G T are groups of order p and e : G 1 G 2 G T is a bilinear map. Bilinear map groups with an efficient bilinear-group generator are known to be instantiable with ordinary elliptic curves introduced by Barreto and Naehrig [3] (in short BN-curves). 4

5 Invertible Sampling. We use a technique due to Damgård and Nielsen [15]: A standard sampler returns a group element X on input coins ω. A trapdoor sampler returns coins ω on input a group element X. Invertible sampling requires that (X, ω) and (X, ω ) are indistinguishably distributed. This technique was also used by Bender, Katz and Morselli [5] to prove full anonymity (where the adversary receives the random coins used by honest users to generate their keys) of their ring signature scheme. 2.1 Number Theoretical Assumptions In this section we recall assumptions relevant to our schemes. They are stated relative to bilinear group parameters BG := (p, G 1, G 2, G T, e, g 1, g 2 ) $ BGGen(λ). Definition 3 (Decisional Diffie-Hellman Assumption in G i ). Given BG and elements gi a, gb i, gz i G i it is hard for all PPT adversaries A to decide whether z = a b mod p or z $ Z p. We will use Adv ddh A (λ) to denote the advantage of the adversary in solving this problem. Definition 4 (Square Decisional Diffie-Hellman Assumption in G i [2]). Given BG and elements gi a, gz i G i it is hard for all PPT adversaries A to decide whether z = a 2 mod p or z $ Z p. We will use Adv sddh A (λ) to denote the advantage of the adversary in solving this problem. We now state the bilateral variant of the well known decisional linear assumption, where the problem instance is given in both G 1 and G 2. This definition was also used by Ghadafi, Smart and Warinschi [20]. Definition 5 (Symmetric Decisional Linear Assumption). Given BG, elements f 1 = g f 1, h 1 = g1 h, f1 a, h b 1, g1 z G 1 and elements f 2 = g f 2, h 2 = g2 h, f2 a, h b 2, g2 z G 2 for uniformly random f, h, a, b Z p it is hard for all PPT adversaries A to decide whether z = a + b mod p or z $ Z p. We will use Adv linear A (λ) to denote the advantage of the adversary in solving this problem. In this paper we use a variant of the 1-Flexible Diffie-Hellman assumption [26]. We show that this new assumption, which we call the co-flexible Diffie- Hellman (co-flex) assumption, holds if the decisional linear assumption holds. We also introduce a similar assumption called square-flexible Diffie-Hellman (sq-flex). Definition 6 (co-flexible Diffie-Hellman Assumption). Given BG, elements g1, a g1, b g1, c g1 d G 1 and g2, a g2, b g2, c g2 d G 2 for uniformly random a, b, c, d Z p, it is hard for all PPT adversaries A to output (g1) c r, (g1) d r, g1 r a b. We will use (λ) to denote the advantage of the adversary in solving this problem. Adv co-flexdh A Lemma 1. The co-flexible Diffie-Hellman assumption holds for BG if the decisional linear assumption holds for BG. 5

6 Definition 7 (sq-flexible Diffie-Hellman Assumption). Given BG, elements g1, a g1, b g1, c g1 d G 1 and g2, a g2, b g2, c g2 d G 2 it is hard for all PPT adversaries A to output (g1) c r, (g1) d r, g1 r2 a b. We will use Adv sq-flexdh A (λ) to denote the advantage of the adversary in solving this problem. Unfortunately, it is unknown whether for this assumption we can state a lemma similar to 1. However, under the Knowledge-of-Exponent (KEA) assumption [14], the sq-flexdh and co-flexdh assumptions are equivalent. This implies that the sq-flexdh holds in the generic group model. 2.2 Non-Interactive Proof Systems In this paper we make use of non-interactive proof systems. Although we define the proof system for arbitrarily languages, in our schemes we use the efficient Groth-Sahai (GS) proof system for pairing product equations [22]. Let R be an efficiently computable binary relation, where for (x, w) R we call x a statement and w a witness. Moreover, we will denote by L R the language consisting of statements in R, i.e. L R = {x w : (x, w) R}. Definition 8 (Non-Interactive Proof System). A non-interactive proof system Π consists of the following three algorithms (Setup, Prove, Verify): Setup(λ): on input security parameter λ, this algorithm outputs a common reference string ρ. Prove(ρ, x, w): on input common reference string ρ, statement x and witness w, this algorithm outputs a proof π. Verify(ρ, x, π): on input common reference string ρ, statement x and proof π, this algorithm outputs either accept(1) or reject(0). Some proof systems do not need a common reference string. In such a case, we omit the first argument to Prove and Verify. Definition 9 (Soundness). A proof system Π is called sound, if for all PPT algorithms A the following probability, denoted by Adv sound Π,A (λ), is negligible in the security parameter λ: Pr[ρ Setup(λ); (x, π) A(ρ) : Verify(ρ, x, π) = accept x L R ]. We say that the proof system is perfectly sound if Adv sound Π,A (λ) = 0. Definition 10 (Witness Indistinguishability (WI)). A proof system Π is witness indistinguishable, if for all PPT algorithms A we have that the advantage Adv wi Π,A(λ) computed as: Pr[ρ Setup(λ); (x, w 0, w 1 ) A(λ, ρ); π Prove(ρ, x, w 0 ) : A(π) = 1] Pr[ρ Setup(λ); (x, w 0, w 1 ) A(λ, ρ); π Prove(ρ, x, w 1 ) : A(π) = 1], where (x, w 0 ), (x, w 1 ) R, is at most negligible in λ. We say that the proof system if perfectly witness indistinguishable if Adv wi Π,A(λ) = 0. 6

7 Prove(x, w) 1 : ρ 1 := (f 1, f 2, h 1, h 2,...) $ Setup PPE (λ); r, s $ Z p 2 : ρ 2 := (f 1, f 2, h 1, h 2, f r 1, f r 2, hs 1, hs 2, gr+s 1, g r+s 2 ) 3 : π Linear $ Prove Linear((ρ 1, ρ 2), (r, s)) 4 : π 1 $ Prove PPE (ρ 1, x, w); π 2 $ Prove PPE (ρ 2, x, w) 5 : return π := (ρ 1, ρ 2, π Linear, π 1, π 2) Verify(x, π) 1 : parse π = (ρ 1, ρ 2, π Linear, π 1, π 2) 2 : return Verify PPE (ρ 1, x, π 1) = 1 3 : Verify PPE (ρ 2, x, π 2) = 1 4 : Verify Linear ((ρ 1, ρ 2), π Linear) = 1 Scheme 1: Perfectly Sound Proof System for Pairing Product Equations Perfectly Sound Proof System for Pairing Product Equations We briefly recall the framework of pairing product equations that is used for the languages of the Groth-Sahai proof system [22]. For constants A i G 1, B i G 2, t T G T, γ ij Z p which are either publicly known or part of the statement, and witnesses X i G 1, Y i G 2 given as commitments, we can prove that: n m m n e(a i, Y i ) e(x i, B i ) e(x i, Y i ) γij = t T. i=1 i=1 j=1 i=1 The system (Setup PPE, Prove PPE, Verify PPE ) has several instantiations based on different assumptions. In this paper we only consider the instantiation based on the symmetric linear assumption given by Ghadafi, Smart and Warinschi [20]. For soundness it must be ensured, that Setup PPE outputs a valid DLIN tuple. This can be enforced by requiring a trusted party performs the setup. However, in our schemes we require a proof system which is perfectly sound, even if a malicious prover executes the Setup PPE algorithm. To achieve this we use the ideas by Groth, Ostrovsky and Sahai [21]. The authors propose a perfectly sound and perfectly witness indistinguishable proof system (Prove Linear, Verify Linear ) which does not require a trusted setup. Using it one can show that given tuples T 1, T 2 as a statement, at least one of T 1 and T 2 is a DLIN tuple. The results were proposed for type 1 pairing but the proof itself is only given as elements in G 2. Moreover, our variant of the DLIN assumption gives the elements in both groups. Thus, we can apply the same steps as in [21]. The cost of such a proof is 6 elements in G 2. Next is the observation that the tuples T 1 and T 2 can each be used as common reference strings for the pairing product equation proof system. Since at least one of the tuples is a valid DLIN tuple, at least one of the resulting proofs will be perfectly sound. Witness-indistinguishability will be only computational, since we have to provide T 1 and T 2 to the verifier but that is sufficient in our case. The full scheme is presented in Scheme 1. The size of the proofs produced this way is 2 (3 e + 3 w 1 + 5) elements in G 1 and 2 (3 e + 3 w 2 + 5) + 6 elements in G 2, where e is the number of equations proven, w 1 is the number of witnesses in G 1 and w 2 is the number of witnesses in G 2. 7

8 Theorem 1. Scheme 1 is a perfectly sound proof system for pairing product equations if the system (Setup PPE, Prove PPE, Verify PPE ) is perfectly sound in the common reference string model. Proof (Sketch). Because Π Linear is perfectly sound Verify Linear ((ρ 1, ρ 2 ), π Linear ) = 1 means that at least one of ρ 1 and ρ 2 is a DLIN tuple. It follows that at least one of π 1 and π 2 is a perfectly sound proof for the statement x. Thus, statement x must be true. Theorem 2. Scheme 1 is a computational witness indistinguishable proof system if the system (Setup PPE, Prove PPE, Verify PPE ) is perfectly witness indistinguishable in the common reference string model. Proof (Sketch). Because the proof system for the pairing product equations is witness indistinguishable, we change the witness we use in proof π 1. Note that this change may include the change of ρ 1 to a non-dlin tuple but the proof π Linear is still valid because ρ 2 is a DLIN tuple. Next we replace ρ 1 with ρ 2 and use Setup PPE to compute ρ 2. Finally, we change the witness used to compute π Structure-Preserving Signatures on Equivalence Classes Hanser and Slamanig introduced a cryptographic primitive called structure-preserving signatures on equivalence classes [23]. Their work was further extended by Fuchsbauer, Hanser and Slamanig in [18] and [19]. The idea is simple but provides a powerful functionality. The signing Sign SPS (M, sk SPS ) algorithm defines an equivalence relation R that induces a partition on the message space. By signing one representative of a partition, the signer in fact provides a signature for all elements in it. Moreover, there exists a procedure ChgRep SPS (M, σ SPS, r, pk SPS ) that can be used to change the signature to a different representative without knowledge of the secret key. Existing instantiations allow to sign messages from the space (G i )l, for l > 1, and for the following relation R exp : given two messages M = (M 1,..., M l ) and M = (M 1,..., M l ), we say that M and M are from the same equivalence class (denoted by [M] R ) if there exists a scalar r Z p, such that i [l] (M i ) r = M i. Security Definition. We formally define structure-preserving signatures on equivalence classes as follows: Definition 11 (Structure-preserving signatures for equivalence relation R). A SPS-EQ scheme on (G i )l (for i {1, 2}) consists of the following algorithms: BGGen SPS (λ): a deterministic algorithm that on input a security parameters λ, outputs bilinear-group parameters BG. KGen SPS (BG, l): on input a parameter BG and a vector length l > 1, this probabilistic algorithm outputs a key pair (sk SPS, pk SPS ). 8

9 Sign SPS (M, sk SPS ): on input a message M (G i )l and secret key sk SPS, this probabilistic algorithm outputs a signature σ SPS on the equivalence class [M] R. ChgRep SPS (M, σ SPS, r, pk SPS ): on input a representative M of an equivalence class [M] R, signature σ SPS for M, scalar r and a public key pk SPS, this probabilistic algorithm returns an updated message-signature pair (M, σ SPS ), where M = (M) r (component-wise exponentiation) is the new representative and σ SPS its updated signature. Verify SPS (M, σ SPS, pk SPS ): on input a representative M, signature σ SPS and a public key pk SPS, this deterministic algorithm outputs 1 if σ SPS is a valid signature for M under public key pk SPS and 0 otherwise. VKey SPS (sk SPS, pk SPS ): on input a secret key sk SPS and public key pk SPS, this deterministic algorithm outputs 1 if both keys are consistent and 0 otherwise. The original paper defines two properties of SPS-EQ namely unforgeability under chosen-message attacks and class-hiding. Fuchsbauer and Gay [17] recently introduced a weaker version of unforgeability called unforgeability under chosen-open-message attacks, which restricts the adversaries signing queries to messages where it knows all exponents. Definition 12 (Signing Oracles). A signing oracle is an O SPS (sk SPS, ) (resp. O op (sk SPS, )) oracle, which accepts messages (M 1,..., M l ) (G i )l (resp. vectors (e 1,..., e l ) (Z p) l ) and returns signature under sk SPS on those messages (resp. on messages (g e1 1,..., ge l 1 ) (G i )l ). Definition 13 (EUF-CMA (resp. EUF-CoMA)). A SPS-EQ scheme (BGGen SPS, KGen SPS, Sign SPS, ChgRep SPS, Verify SPS, VKey SPS ) on (G i )l is called existentially unforgeable under chosen message attacks (resp. adaptive chosenopen-message attacks), if for all PPT algorithms A having access to an open signing oracle O SPS (sk SPS, ) (resp. O op (sk SPS, )) the following adversary s advantage (with templates T 1, T 2 defined below) is negligible in the security parameter λ: [ ] Adv l,t1 SPS-EQ,A (λ) = Pr BG BGGen SPS (λ); (sk SPS,pk SPS ) $ KGen SPS (BG,l); (M,σ SPS ) $ A O T 2 (sk SPS, ) (pksps ) : M Q. [M ] R [M] R Verify SPS (M,σ SPS,pk SPS )=1 where Q is the set of messages signed by the signing oracle O T2 and for T 1 = euf-cma we have T 2 = SPS, and for T 1 = euf-coma we have T 2 = op. A stronger notion of class hiding, called perfect adaptation of signatures, was proposed by Fuchsbauer et al. in [19]. Informally, this definition states that signatures received by changing the representative of the class and new signatures for the representative are identically distributed. In our schemes we will only use this stronger notion. Definition 14 (Perfect Adaption of Signatures). A SPS-EQ scheme on (G i )l perfectly adapts signatures if for all (sk SPS, pk SPS, M, σ, r), where, 9

10 VKey SPS (sk SPS, pk SPS ) = 1, M (G 1) l, r Z p and Verify SPS (M, σ, pk SPS ) = 1, the distribution of are identical. ((M) r, Sign SPS (M r, sk SPS )) and ChgRep SPS (M, σ, r, pk SPS ) 3 Signatures with Flexible Public Key We begin by introducing the idea behind our primitive. In the notion of existential unforgeability of digital signatures, the adversary must return a signature valid under the public key given to him by the challenger. Imagine now that we allow a more flexible forgery. The adversary can return a signature that is valid under a public key that is in some relation R to the public key chosen by the challenger. Similar to the message space of SPS-EQ signatures, this relation induces a system of equivalence classes on the set of possible public keys. A given public key, along with the corresponding secret key can be transformed to a different representative in the same class using an efficient, randomized algorithm. The adversary has access to this functionality by providing random coins which the challenger uses to change the representative before signing. Since there might be other ways of obtaining a new representative, the forgery on the challenge equivalence class is valid as long as the relation holds, even without knowledge of the explicit randomness that leads to the given transformation. Note, that the challenger thus needs a way to ascertain whether the forgery is valid, which cannot be verification through the transformation algorithm. Indeed, for the full definition of our schemes security we will require that it should not be feasible, in absence of the concrete transformation randomness, to determine whether a given public key belongs to one class or another. This property called class-hiding in the style of a similar property for SPS-EQ signatures should hold even for an adversary who has access to the randomness used to create the key pairs in question. The apparent conflict is resolved by introducing a trapdoor key generation algorithm TKeyGen which outputs a key pair (sk, pk) and a class trapdoor τ for the class the key pair is in. The trapdoor allows the challenger to reveal whether a given key is in the same class as pk, even if doing so efficiently is otherwise assumed difficult. Since we require that the keys generated using the trapdoor key generation and the regular key generation are distributed identically, unforgeability results with respect to one also hold with respect to the other. Definition 15 (Signature with Flexible Public Key). A signature scheme with flexible public key (SFPK) is a tuple of PPT algorithms (KeyGen, TKeyGen, Sign, ChkRep, ChgPK, ChgSK, Verify) such that: KeyGen(λ, ω): takes as input a security parameter λ, random coins ω coin and outputs a pair (sk, pk) of secret and public keys, 10

11 TKeyGen(λ, ω): a trapdoor key generation that takes as input a security parameter λ, random coins ω coin and outputs a pair (sk, pk) of secret and public keys, and a trapdoor τ. Sign(sk, m): takes as input a message m {0, 1} and a signing key sk, and outputs a signature σ, ChkRep(τ, pk): takes as input a trapdoor τ for some equivalence class [pk ] R and public key pk, the algorithm outputs 1 if pk [pk ] R and 0 otherwise, ChgPK(pk, r): on input a representative public key pk of an equivalence class [pk] R and random coins r, this algorithm returns a different representative pk, where pk [pk] R. ChgSK(sk, r): on input a secret key sk and random coins r, this algorithm returns an updated secret key sk. Verify(pk, m, σ): takes as input a message m, signature σ, public verification key pk and outputs 1 if the signature is valid and 0 otherwise. A signature scheme with flexible public key is correct if for all λ N, all random coins ω, r coin the following conditions hold: 1. The distribution of key pairs produced by KeyGen and TKeyGen is identical. 2. For all key pairs (sk, pk) $ KeyGen(λ, ω) and all messages m we have Verify(pk, m, Sign(sk, m)) = 1 and Verify(pk, m, Sign(sk, m)) = 1, where ChgPK(pk, r) = pk and ChgSK(sk, r) = sk. 3. For all (sk, pk, τ) $ TKeyGen(λ, ω) and all pk we have ChkRep(τ, pk ) = 1 if and only if pk [pk] R. Definition 16 (Class-hiding). For scheme SFPK with relation R and adversary A we define the following experiment: C-H A SFPK,R(λ) ω 0, ω 1 $ coin (sk i, pk i ) $ KeyGen(λ, ω i) for i {0, 1} m $ A(ω 0, ω 1) b $ {0, 1}; r $ coin sk $ ChgSK(sk b, r); pk $ ChgPK(pk b, r) σ $ Sign(sk, m) ˆb $ A(ω 0, ω 1, m, σ, pk ) return b = ˆb A SFPK is class-hiding if for all PPT adversaries A, its advantage in the above experiment is negligible: ] Adv c-h A,SFPK(λ) = [C-H Pr A SFPK,R(λ) = = negl(λ). Definition 17 (Existential Unforgeability under Flexible Public Key). For scheme SFPK with relation R and adversary A we define the following experiment: 11

12 EUF-CMA A SFPK,R(λ) ω $ coin (sk, pk, τ) $ TKeyGen(λ, ω); Q := (pk, m, σ ) $ A O1 (sk, ),O 2 (sk,, ) (pk, τ) return (m, ) Q ChkRep(τ, pk ) = 1 Verify(pk, m, σ ) = 1 O 1 (sk, m) σ $ Sign(sk, m) Q := Q {(m, σ)} return σ O 2 (sk, m, r) sk $ ChgSK(sk, r) σ $ Sign(sk, m) Q := Q {(m, σ)} return σ A SFPK is existentially unforgeable with flexible public key under chosen message attacks if for all PPT adversaries A the advantage in the above experiment is negligible: ] Adv euf cma A,SFPK [EUF (λ) = Pr CMA A SFPK(λ) = 1 = negl(λ). Definition 18 (Strong Existential Unforgeability under Flexible Public Key). A SFPK is strong existentially unforgeable with flexible public key under chosen message attacks if for all PPT adversaries A the advantage Adv seuf cma A,SFPK (λ) in the above experiment, where we replace the line (m, ) Q with (m, σ ) Q, is negligible. Finally, we define an optional property of SFPK signature schemes called key recovery. In a standard application, the public key and secret key are randomized by the signer. Obviously, the ChgPK algorithm can be executed by any third party using random coins r, which can be later shared with the signer. This way the signer can compute the corresponding secret key. For some application we would like to work without any interaction. It is easy to see that allowing the user to extract the new secret key only using his old secret key would break class-hiding. Fortunately, we can use the additional trapdoor returned by the TKeyGen algorithm. More formally, we define this optional property as follows. Definition 19 (Key Recovery Property). A SFPK has recoverable signing keys if there exists an efficient algorithm Recover such that for all security parameters λ N, random coins ω, r and all (sk, pk, τ) $ TKeyGen(λ, ω) and pk $ ChgPK(pk, r) we have ChgSK(sk, r) = Recover(sk, τ, pk ). 3.1 Flexible Public Key in the Multi-user Setting In this subsection, we address applications where a part of the public key of the user is generated by some trusted third party and is common among several users, e.g. the definition of the hash function used in Waters signatures. We therefore define an additional algorithm CRSGen that, given a security parameter, outputs a common reference string ρ. We assume that this string is an implicit input to 12

13 all algorithms. If the KeyGen is independent from ρ, we say that such a scheme supports key generation without setup. We will now discuss the implication of this new algorithm on the security definitions. Usually, we require that the common reference string is generated by an honest and trusted party (i.e. by the challenger in definitions 16 and 17). We additionally define those notions under maliciously generated ρ. We call a scheme class-hiding under malicious reference string if the class-hiding definition holds even if in definition 16 the adversary is allowed to generate the string ρ. Similarly, we call a SFPK scheme unforgeable under malicious reference string if the unforgeability definition 17 holds if ρ is generated by the adversary. 3.2 On Signatures with Re-Randomizable Keys Fleischhacker et al. [16] introduced signatures with re-randomizable keys, which allow a re-randomization of signing and verification keys such that re-randomized keys share the same distribution as freshly generated keys and a signature signed under a randomized key can be verified using an analogously randomized verification key. They also define a notion of unforgeability under re-randomized keys, which allows an adversary to learn signatures under the adversaries choice of randomization of the signing key under attack. The goal of the adversary is to output a forge under the original key or under one of its randomizations. Regular existential unforgeability for signature schemes is a special case of this notion, where the attacker does not make use of the re-randomization oracle. The difference to signatures with flexible public keys is that re-randomization in [16] is akin to sampling a fresh key from the space of all public keys, while changing the representative in our case is restricted to the particular key s equivalence class. Note that one might intuitively think that signatures under rerandomizable keys are just signatures with flexible keys where there is only one class of keys and because re-randomizing is indistinguishable from fresh sampling. In this case class hiding would be perfect. However, such a scheme cannot achieve unforgeability under flexible keys, since it would be enough for an attacker to sample a fresh keypair and use a signature under that key as the forgery. Another way of mapping signatures with re-randomizable keys to the flexible public key world would be to make the set of equivalence classes the singleton sets of all public keys, i.e. each key is the unique representative of its own equivalence class. This collapses unforgeability under flexible public keys to the standard unforgeability notion of digital signatures. In this case, however, class hiding would be impossible to achieve, since there is just one unique representative for each class. Note, that in the class-hiding definition, the challenge key pairs are not required to be in the same or separate classes. Therefore, even if both keys are from different classes, the property guaranties indistinguishability of those keys and corresponding signatures. It is easy to see, that in the above-mentioned situation, if keys would be from different classes, the adversary would always be able to distinguish between them. 13

14 Since we require a secure signature scheme with flexible public keys to achieve both class hiding and unforgeability under flexible public keys and any signature scheme with re-randomizable keys can achieve at most one of these properties the primitives are clearly seperable. 4 Applications In this section we present natural applications of signatures with flexible public key. First we show how to implement cryptocurrency stealth addresses from signatures with flexible public key which have the additional key recovery property. Then follow generic constructions of group and ring signature schemes. As we will see in Section 5, each of the schemes presented in this section can be instantiated with a signature scheme with flexible public key such that the result improves on the respective state-of-the-art in terms of concrete efficiency, necessary assumptions or both. 4.1 Cryptocurrency Stealth Addresses A direct application of signatures with flexible public keys in the cryptocurrency domain is the implementation of stealth addresses [30]. In cryptocurrency systems such as Bitcoin, transactions are digitally signed, such that the original owner of the funds signs the transaction to transfer funds to another party. In this transaction, the receiving party is also identified by its public key. Using stealth addresses, it is possible for the sender to create a fresh public key for the receiving party from their known public key such that these two keys cannot be linked. The receiving party can recognize the fresh key as its own and generate a corresponding private key, which subsequently enables it to spend any fund send to the fresh unlinkable key. Crucially, there is no interaction necessary between sender and receiver to establish the fresh key and only the legitimate receiver can recover the right secret key corresponding to the fresh key. This can be implemented via a straightforward augmentation of signatures with flexible public keys by a signing key recovery algorithm which allows the holder of the signing key to recover an equivalent signing key from the trapdoor and the fresh public key alone. Scheme 4 is an instances of signatures with flexible public key which achieve this property. We also show how to extend schemes 5 and 6 to support it. 4.2 Group Signatures/Self-blindable Certificates We now present an efficient generic construction of static group signatures that uses SFPK as a building block and which is secure in the model by Bellare, Micciancio and Warinschi [4]. The idea is to generate a SFPK secret/public key pair and certify the public part with a SPS-EQ signature. To sign a message, the signer changes the representation of its SFPK key, and changes the representation of the SPS-EQ certificate. The resulting signature is the SFPK signature, the randomized public key and the SPS-EQ certificate. 14

15 KeyGen GS (1 λ, n) 1 : BG $ BGGen SPS (1 λ ); (pk SPS, sk SPS ) $ KGen SPS (BG, l) 2 : ρ $ CRSGen(1 λ ) / optional 3 : foreach user i [n] : 4 : (pk i, sk i, τ i ) $ TKeyGen(1 λ, ω) 5 : σ i SPS $ Sign SPS (pk i, sk SPS ) 6 : return (gpk := (BG, pk SPS, ρ), gmsk := ([(τ i, pk i )] n i=1 ), 7 : gski := (pk i, sk i, σ i SPS )) Sign GS (gski, m) 1 : parse gski = (pk, sk, σ SPS ) 2 : r $ Z p ; pk ChgPK(pk, r); sk ChgSK(sk, r) 3 : (pk, σ SPS ) ChgRep SPS (pk, σ SPS, r, pk SPS ) 4 : M := m σ SPS pk 5 : σ $ Sign(sk, M) 6 : return σ GS := (pk, σ, σ SPS ) Scheme 2: Generic Group Signature Scheme Opening of signatures work as follows. The group manager generates the SFPK keys with a trapdoor (using TKeyGen) and keeps it along in a list. Note that this means that the group manager s secret key depends linearly on the size of the group. In order to open a signature the manager uses the stored trapdoor to run the ChkRep algorithm thereby determining the equivalence class of the group signature s public key. The group manager can also generate the common reference string ρ $ CRSGen for the SFPK signatures and use it as part of the group public key. This allows us to use schemes which are secure in the multi-user setting, e.g. Scheme 5. Due to space limitations, we only present the setup and signing algorithm for Scheme 2. Verification and opening procedures should be clear from the context. Remark 1 (Self-blindable Certificates). If we use the KeyGen algorithm instead of TKeyGen to compute the SFPK key pair, then there exists no efficient opening procedure and the combination of SFPK and SPS-EQ signature scheme yields a self-blindable certificate scheme [31]. Theorem 3. Scheme 2 is a correct static group signature scheme. Proof. Let λ, n N and let the output of KeyGen GS (1 λ, n) be (gpk = (BG, pk SPS, ρ), gmsk = ([(τ i, pk i )] n i=1), gski = (pk i, sk i, σ i SPS)) Let i [n] and m a message, then Sign GS (gski, m) will output (pk, σ, σ SPS ) where pk ChgPK(pk, r), (pk, σ SPS ) ChgRep SPS(pk, σ SPS, r, pk SPS ) and σ $ Sign(sk, M). Since the relation R F lex is the same for SFPK and the SPS-EQ scheme, ChgRep SPS and ChgPK will output the same pk and because of the correctness of SPS-EQ, Verify SPS (pk, σ SPS, pk SPS) will succeed. Similarly Verify(pk, m, σ) will succeed because of the correctness of the SFPK scheme. Hence verification will succeed. Since the signature was honestly generated, we have pk [pk i ] R, which will be detected by the group manager in the opening procedure by trying all possible trapdoors in the group manager secret key. 15

16 Theorem 4. Scheme 2 is fully traceable if the SPS-EQ signature scheme is existential unforgeable under chosen-message attacks and the SFPK scheme is existential unforgeable. Proof (Theorem 4). We will use the game base approach. Let us denote by S i the event that the adversary wins the full traceability experiment in GAME i. Let (m, σgs = (pk, σ, σsps )) be the forgery outputted by the adversary. GAME 0 : The original experiment. GAME 1 : We abort in case Open GS (gmsk, m, σgs ) = but Verify GS(gpk, m, σgs ) = 1. Informally, we exclude the case that the adversary creates a new user from outside the group, i.e. a new SPS-EQ signature. We will show that this only decreases the adversary s advantage by a negligible fraction. In particular, we will show that any adversary A returns a forgery for which we abort, can be used to break the existential unforgeability of the SPS-EQ signature scheme. The reduction algorithm uses the signing oracle to compute all signature σsps i of honest users. Finally, if the adversary returns (m, σgs = (pk, σ, σsps )), the reduction algorithm returns (pk, σsps ) as a valid forgery. We note that by correctness of the SFPK scheme, if pk is in a relation to a public key of an honest user, then we can always open this signature. It follows that pk is from a different equivalence class and the values returned by the reduction algorithm are a valid forgery against the SPS-EQ signature scheme. It follows that Pr[S 1 ] Pr[S 0 ] Adv l,euf-cma SPS-EQ,A (λ). GAME 2 : We choose a random user identifier j $ [n] and abort in case Open GS (gmsk, m, σgs ) j It is easy to see that Pr[S 1 ] = n Pr[S 2 ]. We now show that any adversary A that has non-negligible advantage in winning full-traceability experiment in GAME 2 can be used by a reduction algorithm R to break the existential unforgeability of the SFPK scheme. R computes all the public keys of group members according to protocol, except for user j. For this user, the algorithm sets pk j to the public key given to R by the challenger in the unforgeability experiment of the SFPK scheme. It is worth noting, that the adversary A is given the group manager s secret key gmsk = ([(τ i, pk i )] n i=1 ). Fortunately, the reduction R is also given τ j by the challenger and can compute a valid secret key gmsk that it gives as input to A. To simulate signing queries for the j-th user, R uses its own signing oracle. By the change made in GAME 2, A will never ask for the secret key of the j-th user, for which R is unable to answer (unlike for the other users). Finally, A outputs a valid group signature (m, σgs = (pk, σ, σsps )) and the reduction algorithm outputs (m σsps pk, σ ) as a valid SFPK forgery. By 16

17 the changes made in the previous games we know that pk and pk j must be in a relation. Moreover, the message m could not be used by A in any signing query made to R. Thus we know that (m σ SPS pk ) was never queried by R to its signing oracle, which show that R returns a valid forgery against the unforgeability of the SFPK scheme. Finally, we have Pr[S 0 ] n Adv euf cma A,SFPK (λ) + Advl,euf-cma SPS-EQ,A (λ). Theorem 5. Scheme 2 is fully anonymous if the SPS-EQ signature scheme perfectly adapts signatures and is existential unforgeable under chosen-message attacks, the SFPK scheme is class-hiding and strongly existential unforgeable. Proof (Theorem 5). We will use the game-based approach. Let us denote by S i the event that the adversary wins the full anonymity experiment in GAME i. GAME 0 : The original experiment. GAME 1 : In this game we change the way we compute the challenge signature σgs Sign $ GS (gsk[i b ], m ). Let σgs = (pk, σ, σ SPS ). We compute (pk, σ) as in the original experiment but instead of randomizing the SPS-EQ signature σ SPS, we compute σ SPS Sign SPS (pk, sk SPS ). Because the SPS-EQ signature scheme perfectly adapts signatures, we have Pr[S 1 ] = Pr[S 0 ]. GAME 2 : We pick a random user identifier j $ [n] and abort in case j i b. It is easy to see that Pr[S 1 ] = n Pr[S 2 ]. GAME 3 : We now abort in case the adversary queries a valid signature (m, σ GS = (pk, σ, σ SPS )) to the Open GS oracle and it fails to open, i.e. the opening algorithm returns. By perfect correctness of the SFPK scheme, it follows that the only way an adversary can make the experiment abort if he is able to create a new user, i.e. create a valid SPS-EQ signature under a public key pk that is not in relation with any of the honest public keys. It follows that we can use such an adversary to break the existential unforgeability of the SPS-EQ signature scheme, i.e. we just use the signing oracle to generate all σsps i and return (pk, σ SPS ) as a valid SPS-EQ forgery. It follows that Pr[S 3 ] Pr[S 2 ] Adv l,euf-cma A,SPS-EQ (λ). 17

18 GAME 4 : We now change the way, we compute the secret key for user j. Instead of using (pk j, sk j, τ j ) TKeyGen FW (λ, ω), we use (pk j, sk j ) KeyGen(λ, ω). Obviously, in such a case we cannot answer the Open GS queries for user j, as the value τ j is unknown. However, we note that if the adversary s query (m, σ GS ) is a valid group signature, then the Open GS must return a valid user identifier (because of the change in GAME 3, we do not return in such a case). Therefore, if there exists no identifier i [n]/{j} for which ChkRep(τ i, pk i, pk ) = 1, we return j. It is easy to note that this is just a conceptual change (because of the change in GAME 3 ) and we have Pr[S 4 ] = Pr[S 3 ]. GAME 5 : We now compute a random SFPK key pair (pk, sk) KeyGen(λ, ω), choose a random blinding factor r, compute public key pk ChgPK(pk, r), secret key sk ChgSK(sk, r) and change the way we compute the challenged signature σ GS = (pk, σ, σ SPS ) under message m. We set M = m σ SPS pk and run σ Sign(sk, M). In other words, instead of using the secret of user i b to generate the signature σ, we use a fresh key pair for this (i.e. a user from outside the system). We note that any adversary that is able to distinguish between GAME 4 and GAME 5, can be used to break the class-hiding property of the SFPK signature scheme. The reduction algorithm can just set one of the public keys from the class-hiding challenge to be part of the public key of the j-th user. In case, the signature given by the challenger in the class-hiding game was created by this user, we are in GAME 4. If it was created by the second user, then we are in GAME 5. Of course, it might happen that the one of the users in the other group member (other than the j-th user) has a public key from the same relation as the second user in the class-hiding experiment. However, this event occurs with negligible probability and we omit it. Lastly, we notice that the challenger in the class-hiding experiment is given the random coins used to generate the secret key to the adversary. Thus, our reduction can reuse those coins and compute the secret key, which he can give to the distinguishing algorithm, as required to fully simulate the anonymity experiment. It follows that Pr[S 5 ] Pr[S 4 ] Adv c-h A,SFPK(λ). The above changes ensure that the challenged signature is independent from the user i b, i.e. we use a random SFPK public key and a freshly generated SPS-EQ signature on it. However, an adversary A can still use the way we implemented the Open GS in GAME 4. Note that in case, he is somehow able to randomize the signature σ GS = (pk, σ, σ SPS ) and ask the Open GS oracle, then we will return i b as the answer. 18

19 We will now show that the adversary cannot create a valid and distinct signature from σ GS = (pk, σ, σ SPS ). Let (m, σgs = (pk, σ, σsps )) be the query made by the adversary and σgs is a randomized version of σ GS. The first observation is that by the change made in GAME 5, we must have that pk and pk are in a relation, otherwise the above attack does not work. Thus, we can use such an adversary to break the strong existential unforgeability of the SFPK signature scheme. Note that by the change made in GAME 5, pk is a fresh public key and the reduction algorithm can use the one from the strong existential uforgeability game. Moreover, in order to generate σ, the reduction algorithm uses its signing oracle. Finally, the reduction algorithm returns ((m σsps pk ), σ ) as a valid forgery. It is easy to see that in case pk pk or σ SPS σsps, the reduction algorithm wins the strong existential unforgeability game. Thus, the only part of the group signature that the adversary could potentially change is σ. This is the SFPK signature and would mean that the adversary was able to create a new signature under the message asked by the reduction algorithm to the signing algorithm. However, the case that σ σ also means that the reduction algorithm breaks the strong existential unforgeability of the SFPK scheme. We conclude, Pr[S 5 ] = Adv seuf cma A,SFPK (λ). Finally, we have ( ) Pr[S 0 ] n Adv l,euf-cma A,SPS-EQ (λ) + Advc-h A,SFPK(λ) + Adv seuf cma A,SFPK (λ). 4.3 Ring Signatures In ring signatures there is no trusted entity such as a group manager and groups are chosen ad hoc by the signers themselves. Thus, we cannot use SPS-EQ to prove that a given ring signature was created by a valid member. Instead we give a membership proof, which is perfectly sound even if the common reference string is generated by the signer. In other words, the actual ring signature is a SFPK signature (pk, σ) and a proof Π that there exists a public key pk Ring that is in relation to the public key pk, i.e. the signer proves knowledge of the random coins used to get pk. The signature s anonymity relies on the classhiding property of SFPK. Unfortunately, in the proof, the reduction does not know a valid witness for proof Π, since it does not choose the random coins for the challenged signature. Thus, we introduce a trapdoor witness. We extend the signer s public keys by a tuple of three group elements (A, B, C) and prove an OR statement which allows the reduction to compute a valid proof Π if (A, B, C) is a non-ddh tuple. More details are given in Scheme 3. We can instantiate this scheme with a membership proof based on the O( n) size ring signatures by Chandran, Groth, Sahai [11] and the perfectly sound proof system for NP languages by Groth, Ostrovsky, Sahai [21]. The resulting membership proof is perfectly sound and of sub-linear size in the size of the set. It follows, that our ring signature construction yields the first sub-linear 19

Practical Round-Optimal Blind Signatures in the Standard Model

Practical Round-Optimal Blind Signatures in the Standard Model W I S S E N T E C H N I K L E I D E N S C H A F T IAIK Practical Round-Optimal Blind Signatures in the Standard Model Georg Fuchsbauer, Christian Hanser and Daniel Slamanig, Institute of Science and Technology

More information

Ring Group Signatures

Ring Group Signatures Ring Group Signatures Liqun Chen Hewlett-Packard Laboratories, Long Down Avenue, Stoke Gifford, Bristol, BS34 8QZ, United Kingdom. liqun.chen@hp.com Abstract. In many applications of group signatures,

More information

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives S C I E N C E P A S S I O N T E C H N O L O G Y Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives David Derler, Christian Hanser, and Daniel Slamanig, IAIK,

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Foundations of Cryptography

Foundations of Cryptography - 111 - Foundations of Cryptography Notes of lecture No. 10B & 11 (given on June 11 & 18, 1989) taken by Sergio Rajsbaum Summary In this lecture we define unforgeable digital signatures and present such

More information

Sub-linear Blind Ring Signatures without Random Oracles

Sub-linear Blind Ring Signatures without Random Oracles Sub-linear Blind Ring Signatures without Random Oracles Essam Ghadafi Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB. United Kingdom. ghadafi@cs.bris.ac.uk

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Essam Ghadafi CT-RSA 2016

Essam Ghadafi CT-RSA 2016 SHORT STRUCTURE-PRESERVING SIGNATURES Essam Ghadafi e.ghadafi@ucl.ac.uk Department of Computer Science, University College London CT-RSA 2016 SHORT STRUCTURE-PRESERVING SIGNATURES OUTLINE 1 BACKGROUND

More information

EUF-CMA-Secure Structure-Preserving Signatures on Equivalence Classes

EUF-CMA-Secure Structure-Preserving Signatures on Equivalence Classes EUF-CMA-Secure Structure-Preserving Signatures on Equivalence Classes Georg Fuchsbauer Christian Hanser 2 Daniel Slamanig 2 IST Austria georg.fuchsbauer@ist.ac.at 2 Institute for Applied Information Processing

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials

Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials Christian Hanser and Daniel Slamanig Institute for Applied Information Processing and Communications

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16

CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16 CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16 Groth-Sahai proofs helger lipmaa, university of tartu UP TO NOW Introduction to the field Secure computation protocols Interactive zero knowledge from Σ-protocols

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

On the Impossibility of Structure-Preserving Deterministic Primitives

On the Impossibility of Structure-Preserving Deterministic Primitives On the Impossibility of Structure-Preserving Deterministic Primitives Masayuki Abe 1, Jan Camenisch 2, Rafael Dowsley 3, and Maria Dubovitskaya 2,4 1 NTT Corporation, Japan, abe.masayuki@lab.ntt.co.jp

More information

Sampling Lattice Trapdoors

Sampling Lattice Trapdoors Sampling Lattice Trapdoors November 10, 2015 Today: 2 notions of lattice trapdoors Efficient sampling of trapdoors Application to digital signatures Last class we saw one type of lattice trapdoor for a

More information

Block Ciphers/Pseudorandom Permutations

Block Ciphers/Pseudorandom Permutations Block Ciphers/Pseudorandom Permutations Definition: Pseudorandom Permutation is exactly the same as a Pseudorandom Function, except for every key k, F k must be a permutation and it must be indistinguishable

More information

Fully-secure Key Policy ABE on Prime-Order Bilinear Groups

Fully-secure Key Policy ABE on Prime-Order Bilinear Groups Fully-secure Key Policy ABE on Prime-Order Bilinear Groups Luke Kowalczyk, Jiahui Liu, Kailash Meiyappan Abstract We present a Key-Policy ABE scheme that is fully-secure under the Decisional Linear Assumption.

More information

Anonymous Proxy Signature with Restricted Traceability

Anonymous Proxy Signature with Restricted Traceability Anonymous Proxy Signature with Restricted Traceability Jiannan Wei Joined work with Guomin Yang and Yi Mu University of Wollongong Outline Introduction Motivation and Potential Solutions Anonymous Proxy

More information

Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs Jens Groth University College London Mary Maller University College London Crypto Santa Barbara: 21/08/2017 How can

More information

Systèmes de preuve Groth-Sahai et applications

Systèmes de preuve Groth-Sahai et applications Systèmes de preuve Groth-Sahai et applications Damien Vergnaud École normale supérieure C.N.R.S. I.N.R.I.A. 22 octobre 2010 Séminaire CCA D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct.

More information

Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials

Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials Christian Hanser and Daniel Slamanig Institute for Applied Information Processing and Communications

More information

Improved Structure Preserving Signatures under Standard Bilinear Assumptions

Improved Structure Preserving Signatures under Standard Bilinear Assumptions Improved Structure Preserving Signatures under Standard Bilinear Assumptions Charanjit S. Jutla 1 and Arnab Roy 2 1 IBM T. J. Watson Research Center, Yorktown Heights, NY, USA csjutla@us.ibm.com 2 Fujitsu

More information

Short Structure-Preserving Signatures

Short Structure-Preserving Signatures This is the full version of the extended abstract which appears in Proceedings of the Cryptographers Track at the RSA Conference (CT-RSA 2016). Short Structure-Preserving Signatures Essam Ghadafi University

More information

Computing on Authenticated Data for Adjustable Predicates

Computing on Authenticated Data for Adjustable Predicates A short version of this work appears at ACNS 2013. This is the full version. Computing on Authenticated Data for Adjustable Predicates Björn Deiseroth Victoria Fehr Marc Fischlin Manuel Maasz Nils Fabian

More information

Multi-Key Homomorphic Signatures Unforgeable under Insider Corruption

Multi-Key Homomorphic Signatures Unforgeable under Insider Corruption Multi-Key Homomorphic Signatures Unforgeable under Insider Corruption Russell W. F. Lai 1,2, Raymond K. H. Tai 1, Harry W. H. Wong 1, and Sherman S. M. Chow 1 1 Chinese University of Hong Kong, Hong Kong

More information

Short Signatures Without Random Oracles

Short Signatures Without Random Oracles Short Signatures Without Random Oracles Dan Boneh and Xavier Boyen (presented by Aleksandr Yampolskiy) Outline Motivation Preliminaries Secure short signature Extensions Conclusion Why signatures without

More information

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations CMSC 858K Advanced Topics in Cryptography April 20, 2004 Lecturer: Jonathan Katz Lecture 22 Scribe(s): agaraj Anthapadmanabhan, Ji Sun Shin 1 Introduction to These otes In the previous lectures, we saw

More information

Commuting Signatures and Verifiable Encryption

Commuting Signatures and Verifiable Encryption Commuting Signatures and Verifiable Encryption Georg Fuchsbauer Dept. Computer Science, University of Bristol, UK georg@cs.bris.ac.uk Abstract. Verifiable encryption allows one to encrypt a signature while

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Disjunctions for Hash Proof Systems: New Constructions and Applications

Disjunctions for Hash Proof Systems: New Constructions and Applications Disjunctions for Hash Proof Systems: New Constructions and Applications Michel Abdalla, Fabrice Benhamouda, and David Pointcheval ENS, Paris, France Abstract. Hash Proof Systems were first introduced by

More information

Anonymous Credentials Light

Anonymous Credentials Light Anonymous Credentials Light Foteini Baldimtsi, Anna Lysyanskaya foteini,anna@cs.brown.edu Computer Science Department, Brown University Abstract. We define and propose an efficient and provably secure

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Computing on Authenticated Data: New Privacy Definitions and Constructions

Computing on Authenticated Data: New Privacy Definitions and Constructions Computing on Authenticated Data: New Privacy Definitions and Constructions Nuttapong Attrapadung, Benoit Libert, Thomas Peters To cite this version: Nuttapong Attrapadung, Benoit Libert, Thomas Peters.

More information

Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs

Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs Dafna Kidron Yehuda Lindell June 6, 2010 Abstract Universal composability and concurrent general composition

More information

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL 1 ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL GIOVANNI DI CRESCENZO Telcordia Technologies, Piscataway, NJ, USA. E-mail: giovanni@research.telcordia.com IVAN VISCONTI Dipartimento di Informatica

More information

Malleable Signatures: Complex Unary Transformations and Delegatable Anonymous Credentials

Malleable Signatures: Complex Unary Transformations and Delegatable Anonymous Credentials Malleable Signatures: Complex Unary Transformations and Delegatable Anonymous Credentials Melissa Chase Microsoft Research Redmond melissac@microsoft.com Markulf Kohlweiss Microsoft Research Cambridge

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Policy-based Signature

Policy-based Signature Reporter:Ximeng Liu Supervisor: Rongxing Lu School of EEE, NTU November 2, 2013 1 2 3 1. Bellare M, Fuchsbauer G. s[r]. Cryptology eprint Archive, Report 2013/413, 2013. 2. [GS08] Jens Groth, Amit Sahai.

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Tightly-Secure Signatures From Lossy Identification Schemes

Tightly-Secure Signatures From Lossy Identification Schemes Tightly-Secure Signatures From Lossy Identification Schemes Michel Abdalla, Pierre-Alain Fouque, Vadim Lyubashevsky, and Mehdi Tibouchi 2 École normale supérieure {michel.abdalla,pierre-alain.fouque,vadim.lyubashevsky}@ens.fr

More information

Schnorr Signature. Schnorr Signature. October 31, 2012

Schnorr Signature. Schnorr Signature. October 31, 2012 . October 31, 2012 Table of contents Salient Features Preliminaries Security Proofs Random Oracle Heuristic PKS and its Security Models Hardness Assumption The Construction Oracle Replay Attack Security

More information

CS 355: Topics in Cryptography Spring Problem Set 5.

CS 355: Topics in Cryptography Spring Problem Set 5. CS 355: Topics in Cryptography Spring 2018 Problem Set 5 Due: June 8, 2018 at 5pm (submit via Gradescope) Instructions: You must typeset your solution in LaTeX using the provided template: https://crypto.stanford.edu/cs355/homework.tex

More information

Fully Anonymous Group Signatures without Random Oracles

Fully Anonymous Group Signatures without Random Oracles Fully Anonymous Group Signatures without Random Oracles Jens Groth University College London E-mail: j.groth@ucl.ac.uk September 7, 2007 Abstract We construct a new group signature scheme using bilinear

More information

On Two Round Rerunnable MPC Protocols

On Two Round Rerunnable MPC Protocols On Two Round Rerunnable MPC Protocols Paul Laird Dublin Institute of Technology, Dublin, Ireland email: {paul.laird}@dit.ie Abstract. Two-rounds are minimal for all MPC protocols in the absence of a trusted

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

II. Digital signatures

II. Digital signatures II. Digital signatures Alice m Bob Eve 1. Did Bob send message m, or was it Eve? 2. Did Eve modify the message m, that was sent by Bob? 1 Digital signatures Digital signature - are equivalent of handwritten

More information

Fully Anonymous Group Signatures without Random Oracles

Fully Anonymous Group Signatures without Random Oracles Fully Anonymous Group Signatures without Random Oracles Jens Groth University College London j.groth@ucl.ac.uk March 25, 2013 Abstract We construct a new group signature scheme using bilinear groups. The

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

On the (Im)possibility of Projecting Property in Prime-Order Setting

On the (Im)possibility of Projecting Property in Prime-Order Setting On the (Im)possibility of Projecting Property in Prime-Order Setting Jae Hong Seo Department of Mathematics, Myongji University, Yongin, Republic of Korea jaehongseo@mju.ac.r Abstract. Projecting bilinear

More information

Digital Signature Schemes and the Random Oracle Model. A. Hülsing

Digital Signature Schemes and the Random Oracle Model. A. Hülsing Digital Signature Schemes and the Random Oracle Model A. Hülsing Today s goal Review provable security of in use signature schemes. (PKCS #1 v2.x) PAGE 1 Digital Signature Source: http://hari-cio-8a.blog.ugm.ac.id/files/2013/03/dsa.jpg

More information

An Anonymous Authentication Scheme for Trusted Computing Platform

An Anonymous Authentication Scheme for Trusted Computing Platform An Anonymous Authentication Scheme for Trusted Computing Platform He Ge Abstract. The Trusted Computing Platform is the industrial initiative to implement computer security. However, privacy protection

More information

Malleable Signatures: New Definitions and Delegatable Anonymous Credentials

Malleable Signatures: New Definitions and Delegatable Anonymous Credentials Malleable Signatures: New Definitions and Delegatable Anonymous Credentials Melissa Chase Microsoft Research Email: melissac@microsoft.com Markulf Kohlweiss Microsoft Research Email: markulf@microsoft.com

More information

Attribute-Based Signatures

Attribute-Based Signatures Attribute-Based Signatures Hemanta K. Maji Manoj Prabhakaran Mike Rosulek Abstract We introduce Attribute-Based Signatures (ABS), a versatile primitive that allows a party to sign a message with fine-grained

More information

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Yehuda Lindell Dept. of Computer Science and Applied Math. The Weizmann Institute of Science Rehovot 76100, Israel. lindell@wisdom.weizmann.ac.il

More information

Lecture 28: Public-key Cryptography. Public-key Cryptography

Lecture 28: Public-key Cryptography. Public-key Cryptography Lecture 28: Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies on the fact that the adversary does not have access

More information

Lecture 2: Program Obfuscation - II April 1, 2009

Lecture 2: Program Obfuscation - II April 1, 2009 Advanced Topics in Cryptography Lecture 2: Program Obfuscation - II April 1, 2009 Lecturer: S. Goldwasser, M. Naor Scribe by: R. Marianer, R. Rothblum Updated: May 3, 2009 1 Introduction Barak et-al[1]

More information

AUTHORIZATION TO LEND AND REPRODUCE THE THESIS

AUTHORIZATION TO LEND AND REPRODUCE THE THESIS AUTHORIZATION TO LEND AND REPRODUCE THE THESIS As the sole author of this thesis, I authorize Brown University to lend it to other institutions or individuals for the purpose of scholarly research. Date:

More information

Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way

Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way Proceedings on Privacy Enhancing Technologies ; 2016 (3):62 82 Tibor Jager and Andy Rupp* Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way Abstract: We formalize and construct

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

Vector Commitments and their Applications

Vector Commitments and their Applications Vector Commitments and their Applications Dario Catalano 1 and Dario Fiore 2 1 Dipartimento di Matematica e Informatica, Università di Catania, Italy. catalano@dmi.unict.it 2 Max Planck Institute for Software

More information

Digital signature schemes

Digital signature schemes Digital signature schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction digital signature scheme security of digital

More information

Transitive Signatures Based on Non-adaptive Standard Signatures

Transitive Signatures Based on Non-adaptive Standard Signatures Transitive Signatures Based on Non-adaptive Standard Signatures Zhou Sujing Nanyang Technological University, Singapore, zhousujing@pmail.ntu.edu.sg Abstract. Transitive signature, motivated by signing

More information

Uninstantiability of Full-Domain Hash

Uninstantiability of Full-Domain Hash Uninstantiability of based on On the Generic Insecurity of, Crypto 05, joint work with Y.Dodis and R.Oliveira Krzysztof Pietrzak CWI Amsterdam June 3, 2008 Why talk about this old stuff? Why talk about

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

A Pairing-Based DAA Scheme Further Reducing TPM Resources

A Pairing-Based DAA Scheme Further Reducing TPM Resources A Pairing-Based DAA Scheme Further Reducing TPM Resources Ernie Brickell Intel Corporation ernie.brickell@intel.com Jiangtao Li Intel Labs jiangtao.li@intel.com Abstract Direct Anonymous Attestation (DAA)

More information

Augmented Black-Box Simulation and Zero Knowledge Argument for NP

Augmented Black-Box Simulation and Zero Knowledge Argument for NP Augmented Black-Box Simulation and Zero Knowledge Argument for N Li Hongda, an Dongxue, Ni eifang The Data Assurance and Communication Security Research Center, School of Cyber Security, University of

More information

Efficient Smooth Projective Hash Functions and Applications

Efficient Smooth Projective Hash Functions and Applications Efficient Smooth Projective Hash Functions and Applications David Pointcheval Joint work with Olivier Blazy, Céline Chevalier and Damien Vergnaud Ecole Normale Supérieure Isaac Newton Institute for Mathematical

More information

Privacy-enhanced Designated Confirmer Signature without Random Oracles

Privacy-enhanced Designated Confirmer Signature without Random Oracles International Journal of Network Security, Vol.16, No.4, PP.261-269, July 2014 261 Privacy-enhanced Designated Confirmer Signature without Random Oracles Shengke Zeng 1,2 and Hu Xiong 1 (Corresponding

More information

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko CMSC 858K Advanced Topics in Cryptography February 26, 2004 Lecturer: Jonathan Katz Lecture 10 Scribe(s): Jeffrey Blank Chiu Yuen Koo Nikolai Yakovenko 1 Summary We had previously begun to analyze the

More information

Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model)

Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model) Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model) Hovav Shacham UC San Diego and UT Austin Abstract. A signature scheme is unique if for every public key and

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Circular chosen-ciphertext security with compact ciphertexts Dennis Hofheinz October 9, 2018 Abstract A key-dependent message (KDM) secure encryption scheme is secure even if an adversary obtains encryptions

More information

Non-Interactive Zero-Knowledge Proofs of Non-Membership

Non-Interactive Zero-Knowledge Proofs of Non-Membership Non-Interactive Zero-Knowledge Proofs of Non-Membership O. Blazy, C. Chevalier, D. Vergnaud XLim / Université Paris II / ENS O. Blazy (XLim) Negative-NIZK CT-RSA 2015 1 / 22 1 Brief Overview 2 Building

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Efficient Fully-Leakage Resilient One-More Signature Schemes

Efficient Fully-Leakage Resilient One-More Signature Schemes Efficient Fully-Leakage Resilient One-More Signature Schemes Antonio Faonio IMDEA Software Institute, Madrid, Spain In a recent paper Faonio, Nielsen and Venturi (ICALP 2015) gave new constructions of

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions

Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions Keita Emura National Institute of Information and Communications Technology (NICT), Japan. k-emura@nict.go.jp

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing An Efficient ID-based Digital Signature with Message Recovery Based on Pairing Raylin Tso, Chunxiang Gu, Takeshi Okamoto, and Eiji Okamoto Department of Risk Engineering Graduate School of Systems and

More information

Security of Blind Signatures Revisited

Security of Blind Signatures Revisited Security of Blind Signatures Revisited Dominique Schröder 1 and Dominique Unruh 2 1 University of Maryland, USA 2 University of Tartu, Estonia Abstract. We revisit the definition of unforgeability of blind

More information

Synchronized Aggregate Signatures from the RSA Assumption

Synchronized Aggregate Signatures from the RSA Assumption Synchronized Aggregate Signatures from the RSA Assumption Susan Hohenberger Johns Hopkins University susan@cs.jhu.edu Brent Waters UT Austin bwaters@cs.utexas.edu January 18, 2018 Abstract In this work

More information

Automorphic Signatures and Applications

Automorphic Signatures and Applications École normale supérieure Département d Informatique Université Paris 7 Denis Diderot Automorphic Signatures and Applications PhD thesis Georg Fuchsbauer 13 October 2010 Abstract We advocate modular design

More information

1 Recap: Interactive Proofs

1 Recap: Interactive Proofs Theoretical Foundations of Cryptography Lecture 16 Georgia Tech, Spring 2010 Zero-Knowledge Proofs 1 Recap: Interactive Proofs Instructor: Chris Peikert Scribe: Alessio Guerrieri Definition 1.1. An interactive

More information

On Achieving the Best of Both Worlds in Secure Multiparty Computation

On Achieving the Best of Both Worlds in Secure Multiparty Computation On Achieving the Best of Both Worlds in Secure Multiparty Computation Yuval Ishai Jonathan Katz Eyal Kushilevitz Yehuda Lindell Erez Petrank Abstract Two settings are traditionally considered for secure

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

Constructing Provably-Secure Identity-Based Signature Schemes

Constructing Provably-Secure Identity-Based Signature Schemes Constructing Provably-Secure Identity-Based Signature Schemes Chethan Kamath Indian Institute of Science, Bangalore November 23, 2013 Overview Table of contents Background Formal Definitions Schnorr Signature

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information